-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0060 -- [UNIX/Linux][Debian]
            New netatalk packages fix arbitrary code execution
                              30 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              netatalk
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-5718

Original Bulletin:    http://www.debian.org/security/2009/dsa-1704

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running netatalk check for an updated version of the software for
         their operating system.

Revision History:     January 30 2009: Debian have revised to correct an 
                                       error
                      January 16 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1704-2                    security@debian.org
http://www.debian.org/security/                                 Nico Golde
January 30th, 2009                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : netatalk
Vulnerability  : arbitrary code execution
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2008-5718
Debian Bug     : 510585

The update in DSA 1704-1 was incomplete as it missed to escape a few
important characters which enabled an attacker to overwrite arbitrary
files.

It was discovered that netatalk, an implementation of the AppleTalk
suite, is affected by a command injection vulnerability when processing
PostScript streams via papd.  This is leading to arbitrary remote
code execution.  Note that this only affects installations that are
configured to use a pipe command in combination with wildcard symbols
substituted with values of the printed job.

For the stable distribution (etch) this problem has been fixed in
version 2.0.3-4+etch2.

For the unstable distribution (sid) this problem has been fixed in
version 2.0.4~beta2-1.1.

We recommend that you upgrade your netatalk package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2.diff.gz
    Size/MD5 checksum:    27721 434f6f5d9457398a673ec69bb30307ab
  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2.dsc
    Size/MD5 checksum:      822 24e5e47499a0a1dfd5431e4a6155b7b3
  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3.orig.tar.gz
    Size/MD5 checksum:  1920570 17917abd7d255d231cc0c6188ccd27fb

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_alpha.deb
    Size/MD5 checksum:   869730 bde96c1e64bb233907f09030707dff2a

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_amd64.deb
    Size/MD5 checksum:   751502 b8a5955988a0d59901faf4ed0464fbd6

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_arm.deb
    Size/MD5 checksum:   729434 2037b3d25d6014b3349a7eff040eddb7

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_hppa.deb
    Size/MD5 checksum:   800406 0d3f791475418ce8d4dcff2b4a5ac0b5

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_i386.deb
    Size/MD5 checksum:   706692 f9d73cc2e974b8d3ad968d94def616f3

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_ia64.deb
    Size/MD5 checksum:  1007912 d6322917392bd75b00b00ba3d50e125f

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_mips.deb
    Size/MD5 checksum:   765606 6f09e63d5663495b21954510e56ba2eb

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_mipsel.deb
    Size/MD5 checksum:   773460 ae5779311e770d841fd819df94a13179

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_powerpc.deb
    Size/MD5 checksum:   757730 c6eed701024c155a9e08306d16edd6a9

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_s390.deb
    Size/MD5 checksum:   770510 bdf58f88ed39829c7defcb0d7b623b88

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/n/netatalk/netatalk_2.0.3-4+etch2_sparc.deb
    Size/MD5 checksum:   712126 8ea90b6e13fb5f136badaa3878a61474


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>















- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkmCJLcACgkQXm3vHE4uylp7oQCgvizyM+bvfE8Lz7+NXqXJE8sp
fcYAnRVvR2SORUMrLVNBhJrR1e2lXVcS
=fSve
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSYI8RSh9+71yA2DNAQIrJQP8CQUs4abeEaT5DbbLJk0Mq5se8VQ5GDfy
SaCCjzHtAPdtjOJnuBrBgTxM4qTLt5mvr4gABPWLWi/6jO0XJbzI5jyMEkCNryMF
e1NG9fdR8gbfBJI4FKOnvkaNRD5Y4KTTki5hv6GNmuhnPjzUCKT3mzkqCMT1nPcU
9EfCVzDhJDk=
=ycfR
-----END PGP SIGNATURE-----